Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Microsoft Entra ID Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 1, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (3rd)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (3rd)
Microsoft Entra ID Protection
Ranking in Identity Management (IM)
8th
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
14
Ranking in other categories
Microsoft Security Suite (9th), Identity Threat Detection and Response (ITDR) (2nd)
 

Mindshare comparison

As of February 2025, in the Identity Management (IM) category, the mindshare of Omada Identity is 3.2%, down from 3.4% compared to the previous year. The mindshare of Microsoft Entra ID is 12.3%, down from 14.0% compared to the previous year. The mindshare of Microsoft Entra ID Protection is 1.9%, up from 1.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
Mahender Nirwan - PeerSpot reviewer
Access to other software is just one click away and suitable for big organizations
Currently, we have limited use of Microsoft AD. We only use it to see if user blocks are available. If they are, we unblock the account and get access accordingly. AD has paid access control features. We can add access control over AD. For example, for documentation, we use an Outline tool. It's open source, and we add our company's knowledge base to it. It's an alternative to Confluence. We don't want everyone to have access to all documentation. If I create documentation for my team, only my team should have access, not support or sales. We can add these scopes or access controls over AD. Once integrated, the person will get the appropriate access control features upon logging in. Role-based access control is a great feature of Active Directory.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable aspects of Omada Identity for me are the automation capabilities."
"The key benefit of Omada Identity is maintaining complete control."
"The administrative features and SoD are valuable."
"We used to have a problem where an employee's access wasn't terminated when they left the company. Now, we have much better visibility into and control over who has access."
"The thing that I find most valuable is that Omada consists of building blocks, which means that you can configure almost anything you want without using custom code, making it pretty easy to do. It's possible to connect to multiple target systems and to create one role that consists of different permissions in the different target systems. So one role in Omada can make sure that you have an account in three different systems."
"Omada's most valuable aspect is its usability."
"Two valuable features of Omada Identity are the ability to discover accounts and link them to identities, and the automatic disabling of inactive accounts or identities."
"For me, the best feature of Omada Identity is its web interface because it's really easy for users to understand."
"Microsoft Entra ID, integrated with Microsoft Teams, has enhanced the security of access to applications and resources within our environment."
"Coming from a traditional on-premises Active Directory infrastructure, it is purely a SaaS platform. It is global. It is evergreen. It is always evolving. It is core to the Microsoft Ecosystem."
"I would say that Azure AD's pricing is very reasonable because of the structure and in terms of the solution."
"The scalability is quite good."
"I like how Entra allows you to upload a CSV file with user details for bulk user creation. This is useful for automation. Entra has made it easy to manage identity and access by integrating with all Microsoft services. Everything is managed in a single place, eliminating the need for another application."
"The most beneficial feature would be the effectiveness of having a hybrid set-up."
"The technical support is pretty good."
"What I like is that I can go anywhere, at any time, and to any client premise, and I can simply log in to the admin panel and can serve any of my clients."
"I find the most valuable feature to be conditional access."
"The deployment process is straightforward. It takes a few hours to complete."
"The valuable features include multifactor authentication, accessory capabilities, and conditional access for specific applications."
"The solution helps us with authentication."
"These features ease the job of security analysts, providing a better vision of user activities and potential risks."
"The multifactor authentication feature is effective, providing an additional layer of security."
"As an end-user, I find the experience to be quite seamless. My main advantage is that I only need to manage one login and one two-factor authentication method to access all the necessary tools. I don't have to set up separate logins and authentication for each application."
"I find the most valuable feature to be conditional access. It allows for comprehensive security controls, network security, and application label security."
 

Cons

"Omada Identity has a steep learning curve."
"Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."
"The current reporting tools in Omada are limited, but we expect significant improvements in the new version."
"When making a process, you should be able to use some coding to do some advanced calculations. The calculations you can currently do are too basic. I would also like some additional script features."
"The web GUI can be improved."
"We are trying to use Omada's standards and to adapt our processes. But we have had some trouble with the bad documentation. This is something that they could improve on. It has not been possible for us to analyze some of the problems so far, based on the documentation. We always need consultants. The documentation should include some implementation hints and some guidelines for implementing the processes."
"They need to improve the cost for small companies."
"When you do a recalculation of an identity, it's hard to understand what was incorrect before you started the recalculation, and which values are actually updated... all you see are all the new fields that are provisioned, instead of seeing only the fields that are changed."
"Azure Active Directory could improve the two-factor authentication."
"The ability to manage and authenticate against on-premises solutions would be beneficial."
"There is a lot of room for improvement in terms of its integration with the local Active Directory. There are some gaps in terms of the local Active Directory through which Microsoft is syncing our environment from our data center. There should be the availability of custom attributes on Azure Active Directory. In addition, there should be the availability of security groups and distribution groups that are residing on the local Active Directory. Currently, they are not replicated on Azure Active Directory by default."
"An area where there is room for improvement is the ease of use of the dashboards."
"When it comes to identity governance, the governance features in Azure AD are very focused on Microsoft products. I would like to see those governance and life cycle management features offered for non-Microsoft products connected to Azure AD."
"Definitely, the price could be lower. When we moved from AWS to Azure, we started paying more."
"Azure Active Directory could be made easier to use. We have large amounts of data and storage. We are looking for video files and media content for applications, we will think about options, such as cloud storage or a CDN."
"Azure Active Directory could improve by having an authentication service for laptops or desktop computers running Mac and Linux operating systems. They currently have authentication capabilities for Microsoft Windows. Having this capability would benefit people because in today's world everybody is working from the home environment."
"Identity labeling and sensitivity needs improvement."
"The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability."
"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."
"Microsoft has not offered control over how they calculate high or low-risk scenarios. While they mention if a low risk is found by Microsoft, the triggered policy isn't customizable."
"The pricing could be improved."
"The platform's pricing and scalability need improvement."
"Microsoft has room for improvement in simplifying their integration with third-party solutions and making the licensing model more understandable."
"Entra ID lacks a function to synchronize from the cloud to the local directory. This is a significant issue since there is no write-back feature from the cloud to local, which would allow me to use my own credentials from the cloud tenant securely."
 

Pricing and Cost Advice

"Being Dutch, I can only say that it is extremely expensive, but all software products are expensive. If you have 38,000 users, then even one dollar or one euro per person would amount to a significant amount of money. Because of the high number of users, anything gets expensive very fast here."
"Omada isn't cheap or expensive. The licensing model is flexible. I've only had limited interactions with the Omada sales team, but they were positive. They don't sell the customers more licenses than they need. It's important to accurately forecast future usage. For example, we have many licenses that we don't use because we don't have the identities yet. We pay extra, which isn't good."
"Omada Identity is competitively priced and delivers good value for our money."
"It is fairly priced for an on-premise environment, but for the cloud environment, I am not that happy with the pricing."
"It is expensive. Fortunately, I had a very good procurement manager on my side, but they are expensive. The closest competitors are also very expensive. You get a full-fledged solution that can do everything you dream of, but you pay for everything."
"Omada is expensive."
"It is licensed per managed user per year."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"We don't really have a choice. It's the one shop in town. If you want this, you have to pay for it."
"Azure Active Directory is expensive."
"The E5 plan we are using contains the premium plans for Azure Active Directory. We are not paying only for the Azure Active Directory Premium licenses. We have it already included within our E5 plan."
"Expensive solution, but if you look at the technical benefits it provides, the price for it is decent."
"The solution can be cheaper."
"Licensing fees are paid on a monthly basis and the cost depends on the number of users."
"The price is affordable, and we pay around $100 per month."
"The product is relatively affordable, especially compared to Okta, a pricey solution."
"The price of Azure AD is not expensive."
"The pricing is competitive in the SMA segment and runs $5-$6 per user."
"The product cost is on the expensive side."
"From one to ten, if one is cheap and ten is expensive, I rate the tool a seven out of ten."
"Azure Active Directory Identity Protection is not very expensive."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
838,713 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Educational Organization
33%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
Computer Software Company
17%
Financial Services Firm
14%
Government
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity Cloud?
As an administrator, we benefit from a lot of functionality that is available out of the box, but it is also configur...
What is your experience regarding pricing and costs for Omada Identity Cloud?
They are positioned at a good price point. They are lower than some of their competitors.
What needs improvement with Omada Identity Cloud?
The biggest issue, which is the reason why we are transitioning from their product to SailPoint, is the overall user ...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
We are an enterprise customer with an enterprise agreement in place with many of our partner companies, so there are ...
What is your experience regarding pricing and costs for Azure Active Directory Identity Protection?
Microsoft Entra ID requires additional licensing components, particularly for Entra ID governance as an add-on for th...
What needs improvement with Azure Active Directory Identity Protection?
Microsoft has not offered control over how they calculate high or low-risk scenarios. While they mention if a low ris...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Azure Active Directory Identity Protection, Azure AD Identity Protection
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Information Not Available
Find out what your peers are saying about Microsoft Entra ID vs. Microsoft Entra ID Protection and other solutions. Updated: January 2025.
838,713 professionals have used our research since 2012.